Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
03/11/2024, 19:09
General
-
Target
Synapse X.exe
-
Size
3.1MB
-
MD5
e78c57ec9112a2860d4c07e1535452c6
-
SHA1
cfb8f58daaa9ae932b2e55c04eb887210cbf0a41
-
SHA256
64207a7e81e788dd1044a8fa6d6a4f87757cdd870af520a2e44576ac21a6e746
-
SHA512
50597692c65f476d3f96d43fc97813c2747cacccd542eaf82cb736827ba02fb291e905b9a7410f891eee394f2252f37aceaf26fbc8dcef0ebdd21fbe37fcaf93
-
SSDEEP
49152:bv2I22SsaNYfdPBldt698dBcjH4CD1JoLoGdESTHHB72eh2NT:bvb22SsaNYfdPBldt6+dBcjH4CK
Malware Config
Extracted
quasar
1.4.1
Office04
Inversin-43597.portmap.host:43597
80329fd2-f063-4b06-9c7e-8dbc6278c2a3
-
encryption_key
744EA1A385FEBC6DA96387411B7000D77E66B075
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
java updater
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/1168-1-0x0000000000330000-0x0000000000654000-memory.dmp family_quasar behavioral1/files/0x0028000000045064-3.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 3012 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Time Discovery 1 TTPs 1 IoCs
Adversary may gather the system time and/or time zone settings from a local or remote system.
pid Process 2128 svchost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5116 schtasks.exe 3000 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 3012 Client.exe 3012 Client.exe 3012 Client.exe 3012 Client.exe 3012 Client.exe 3012 Client.exe 3012 Client.exe 3012 Client.exe 3012 Client.exe 3012 Client.exe 3012 Client.exe 3012 Client.exe 3012 Client.exe 3012 Client.exe 3012 Client.exe 3012 Client.exe 3012 Client.exe 3012 Client.exe 3012 Client.exe 3012 Client.exe 3012 Client.exe 3012 Client.exe 3012 Client.exe 3012 Client.exe 3012 Client.exe 3012 Client.exe 3012 Client.exe 3012 Client.exe 3012 Client.exe 3012 Client.exe 3012 Client.exe 3012 Client.exe 3012 Client.exe 3012 Client.exe 3012 Client.exe -
Suspicious behavior: LoadsDriver 64 IoCs
pid Process 836 Process not Found 2544 Process not Found 4512 Process not Found 4796 Process not Found 1364 Process not Found 392 Process not Found 1208 Process not Found 1368 Process not Found 4428 Process not Found 524 Process not Found 3804 Process not Found 2020 Process not Found 972 Process not Found 1020 Process not Found 2724 Process not Found 4600 Process not Found 3760 Process not Found 1732 Process not Found 808 Process not Found 1888 Process not Found 4544 Process not Found 5008 Process not Found 1720 Process not Found 2012 Process not Found 4420 Process not Found 3056 Process not Found 3308 Process not Found 884 Process not Found 2312 Process not Found 3684 Process not Found 3356 Process not Found 2648 Process not Found 3304 Process not Found 3852 Process not Found 2268 Process not Found 3268 Process not Found 452 Process not Found 664 Process not Found 1744 Process not Found 4056 Process not Found 4076 Process not Found 3340 Process not Found 4800 Process not Found 2972 Process not Found 3604 Process not Found 1416 Process not Found 2080 Process not Found 1556 Process not Found 2424 Process not Found 2664 Process not Found 5012 Process not Found 2140 Process not Found 568 Process not Found 3172 Process not Found 3188 Process not Found 356 Process not Found 2468 Process not Found 4104 Process not Found 4388 Process not Found 4532 Process not Found 4508 Process not Found 5004 Process not Found 4648 Process not Found 4976 Process not Found -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1168 Synapse X.exe Token: SeDebugPrivilege 3012 Client.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3012 Client.exe 3012 Client.exe 3012 Client.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3012 Client.exe 3012 Client.exe 3012 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1168 wrote to memory of 5116 1168 Synapse X.exe 85 PID 1168 wrote to memory of 5116 1168 Synapse X.exe 85 PID 1168 wrote to memory of 3012 1168 Synapse X.exe 87 PID 1168 wrote to memory of 3012 1168 Synapse X.exe 87 PID 3012 wrote to memory of 3000 3012 Client.exe 88 PID 3012 wrote to memory of 3000 3012 Client.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Synapse X.exe"C:\Users\Admin\AppData\Local\Temp\Synapse X.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "java updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:5116
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "java updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3000
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵
- System Time Discovery
PID:2128
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1040
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:3112
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3336
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:1096
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3092
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:4608
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:4592
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:1496
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5e78c57ec9112a2860d4c07e1535452c6
SHA1cfb8f58daaa9ae932b2e55c04eb887210cbf0a41
SHA25664207a7e81e788dd1044a8fa6d6a4f87757cdd870af520a2e44576ac21a6e746
SHA51250597692c65f476d3f96d43fc97813c2747cacccd542eaf82cb736827ba02fb291e905b9a7410f891eee394f2252f37aceaf26fbc8dcef0ebdd21fbe37fcaf93